Fortinet Introduces New Cyber ​​Security Products for Operational Technology Environments

Fortinet Introduces New Cyber ​​Security Products for Operational Technology Environments
Fortinet Introduces New Cyber ​​Security Products for Operational Technology Environments

New and improved OT security services extend the capabilities of the Fortinet Security Fabric while supporting Fortinet's commitment to reducing cybersecurity risk in cyber-physical and industrial control systems.

Fortinet, the global cybersecurity leader leading the convergence of network and security, announced new products and services developed for operational technology (OT) environments as an extension of the Fortinet Security Fabric for OT. Fortinet enables organizations to create a platform of integrated solutions to effectively mitigate cyber risk in their OT and IT environments.

“Operational technology environments are more connected to the cloud and supply chains than ever before, creating a huge opportunity for cyber attackers,” said John Maddison, Vice President of Products and CMO, Fortinet. Traditional information security products are not well suited for cyber-physical security. The Fortinet Security Fabric for OT was designed specifically for operational technology. “We are pleased to offer additional cyber-physical security capabilities to protect these environments.”

Securing OT environments with the “Fortinet Security Fabric for OT”

Emphasizing its commitment to OT security, Fortinet has launched new products and services developed to help organizations better protect their OT environments. Fortinet's OT solutions are integrated with the Fortinet Security Fabric to seamlessly enable IT/OT convergence and connectivity. This helps improve visibility and real-time response across the entire attack surface and enables security operations center (SOC) teams to be more efficient and effective in response times across factories, facilities, remote locations and vehicles.

Specialized new products and features as follows:

  • The FortiGate 70F Rugged Next-Generation Firewall (NGFW) is the latest addition to Fortinet's rugged portfolio designed for harsh environments, featuring a new compact design with unified networking and security capabilities on a single processor. Equipped with FortiGuard AI-powered enterprise-class security services, the 70F offers complete coverage for content, web and device security with SD-WAN, universal zero trust network access (ZTNA) and dedicated OT and IoT services integrated with LAN edge controllers. 5G support is also available thanks to integration with FortiExtender.
  • Fortinet's deception technology FortiDeceptor for early breach detection and intrusion isolation is now available in the FortiDeceptor Rugged 100G model, a rugged hardware designed for industrially harsh environmental conditions for harsh industrial environments. FortiDeceptor (both hardware and VM) also introduces new OT/IoT/IT traps to support different environments. To combat emerging threats and vulnerabilities, FortiDeceptor now also enables the on-demand creation of deception traps based on newly discovered vulnerabilities or suspicious activity, providing automated, dynamic protection in OT/IoT/IT environments.
  • FortiPAM Privileged Access Management for Secure Remote Access offers enterprise-grade privileged access management for both IT and OT ecosystems. It includes secure remote access to critical assets that are organized and monitored via workflow-based access approvals and video recording of sessions. FortiPAM also supports secure file exchange and a password vault to manage and keep all credentials private. ZTNA supports integration with FortiClient, FortiAuthenticator and FortiToken to enable single sign-on and multi-factor authentication.

New enhancements that provide SOC teams with faster response times in OT and IT environments include:

  • FortiSIEM unified security analytics dashboards now include event correlation and mapping of security events to the Purdue Model. There is also support for embedded parsers for OT security solutions, MITER ATT&CK for ICS control panel for OT-specific threat analysis, and data diode technologies.
  • FortiSOAR now offers features to reduce alert fatigue and enable security automation and orchestration in IT and OT environments. Features include IT/OT dashboards mapped to the Purdue Model hierarchy, OT-specific playbook options, MITER ATT&CK for ICS for threat analysis, and enhanced integrations and connectors for OT threat intelligence.
  • FortiGuard Industrial Security Service supports deep packet inspection specific to OT protocols. It contains more than 2 OT application control signatures. The service also includes intrusion signatures for over 500 known EKS vulnerabilities, so vulnerable assets can be patched virtually using FortiGate's next-generation intrusion prevention system (IPS).

The new OT-specific analysis and preparation services to prevent threats are:

  • The Fortinet Cyber ​​Threat Assessment Program (CTAP) for OT provides OT network security, control of application flows, and includes expert guidance that allows organizations to improve the security state of their OT environments.
  • OT Tabletop Exercises for OT Security Teams are led by the FortiGuard Incident Response team with expertise in threat analysis, threat prevention and incident response. The drills help OT security teams identify vulnerabilities through a series of real-world OT attack scenarios to test an organization's incident response plan.